Analysis
-
max time kernel
1797s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2022 14:11
Static task
static1
Behavioral task
behavioral1
Sample
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe
Resource
win7-20220901-en
General
-
Target
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe
-
Size
13KB
-
MD5
a1a52e047f098572bc4f1020cbe19970
-
SHA1
f3b05c953cc2d459985e47f41609620cb4c59437
-
SHA256
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2
-
SHA512
3a5914dc3655b53dcb36fbaf18ad170029c15933e4a9c0808a3c95179da6bff246a10dcf5cc048392dff988dc2ba3bde6f89f3a1ab9914b8c3535a95c8f70699
-
SSDEEP
192:6ZYUc8f/ftGgkpErlc/vl20JFi1TTgJMRqIcuuufNva:6ZddGgkpSWxuTEKRdN
Malware Config
Extracted
bitrat
1.38
37.139.128.233:3569
-
communication_password
ce952068942604a6d6df06ed5002fad6
-
tor_process
tor
Signatures
-
Processes:
resource yara_rule behavioral2/memory/1508-160-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral2/memory/1508-162-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral2/memory/1508-163-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral2/memory/1508-165-0x0000000000400000-0x00000000008DC000-memory.dmp upx behavioral2/memory/1508-166-0x0000000000400000-0x00000000008DC000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Qgvgnoefmt = "\"C:\\Users\\Admin\\AppData\\Roaming\\Cwzux\\Qgvgnoefmt.exe\"" 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exepid process 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exedescription pid process target process PID 3764 set thread context of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 set thread context of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exe5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exepid process 220 powershell.exe 220 powershell.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exepid process 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exepowershell.exe5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exedescription pid process Token: SeDebugPrivilege 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeShutdownPrivilege 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exepid process 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exedescription pid process target process PID 3764 wrote to memory of 220 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe powershell.exe PID 3764 wrote to memory of 220 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe powershell.exe PID 3764 wrote to memory of 220 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe powershell.exe PID 3764 wrote to memory of 4680 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4680 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4680 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 1796 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 1796 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 1796 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4264 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4264 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4264 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 3380 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 3380 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 3380 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4300 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4300 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4300 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4884 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4884 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 4884 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 3764 wrote to memory of 444 3764 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 444 wrote to memory of 1508 444 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 1508 wrote to memory of 3512 1508 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 1508 wrote to memory of 3512 1508 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe PID 1508 wrote to memory of 3512 1508 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe 5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe"C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA0AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:4300
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exeC:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe-a "C:\Users\Admin\AppData\Local\707c9a17\plg\znrtPTxx.json"3⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\5011f03924e939955dd3868c86998398ce022fb726ec701921377bf13ea341a2.exe-a "C:\Users\Admin\AppData\Local\Temp\unk.xml"4⤵PID:3512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99